Lucene search

K
cvelistRapid7CVELIST:CVE-2019-5637
HistoryNov 21, 2019 - 7:16 p.m.

CVE-2019-5637 Beckhoff TwinCAT Profinet Driver Divide-by-Zero Denial of Service

2019-11-2119:16:13
CWE-369
rapid7
www.cve.org
3

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

46.4%

When Beckhoff TwinCAT is configured to use the Profinet driver, a denial of service of the controller could be reached by sending a malformed UDP packet to the device. This issue affects TwinCAT 2 version 2304 (and prior) and TwinCAT 3.1 version 4204.0 (and prior).

CNA Affected

[
  {
    "product": "TwinCAT 2",
    "vendor": "Beckhoff",
    "versions": [
      {
        "lessThanOrEqual": "2304",
        "status": "affected",
        "version": "2304",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "TwinCAT 3.1",
    "vendor": "Beckhoff",
    "versions": [
      {
        "lessThanOrEqual": "4204.0",
        "status": "affected",
        "version": "4204.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

46.4%

Related for CVELIST:CVE-2019-5637